March 28, 2024
Electric Energy Jobs

Threat Intelligence Analyst, Senior

Organization:
Pacific Gas and Electric Company (PG&E)
Region:
United States, California, Concord
End of contest:
February 13, 2018
  This job posting has expired
Type:
Full time
Category:
Information technology (it)
Description

Company

Based in San Francisco, Pacific Gas and Electric Company, a subsidiary of PG&E Corporation (NYSE:PCG), is one of the largest combined natural gas and electric utilities in the United States. And we deliver some of the nation#s cleanest energy to our customers in Northern and Central California. For PG&E, Together, Building a Better California is not just a slogan. Its the very core of our mission and the scale by which we measure our success. We know that the nearly 16 million people who do business with our company count on our more than 24,000 employees for far more than the delivery of utility services. They, along with every citizen of the state we call home, also expect PG&E to help improve their quality of life, the economic vitality of their communities, and the prospect for a better future fueled by clean, safe, reliable and affordable energy.

Pacific Gas and Electric Company is an Affirmative Action and Equal Employment Opportunity employer that actively pursues and hires a diverse workforce. All qualified applicants will receive consideration for employment without regard to race, color, national origin, ancestry, sex, age, religion, physical or mental disability status, medical condition, protected veteran status, marital status, pregnancy, sexual orientation, gender, gender identity, gender expression, genetic information or any other factor that is not related to the job.

Department Overview

The Cybersecurity function is led by PG&E's Vice President - Chief Information Security Officer and is responsible for cybersecurity and risk management across the organization.

The Security Intelligence and Operations Center (SIOC) is responsible for ensuring that PG&E proactively identifies and assesses threats to its network and data, monitors its network for malicious activity, investigates intrusions and other relevant events, and has a sophisticated and detailed understanding of the evolving threat landscape.

Position Overview

This is an impactful position in PG&E's Security Intelligence and Operations Center (SIOC) which is responsible for cyber-attack campaign, malware, or actor attribution, along with metrics collection, intelligence collection and distribution; as well as detecting, analyzing and responding to any suspicious cyber security activity across PG&E's business and operational networks.  The Threat and Vulnerability Intelligence/Penetration Test Team is a critical team within PG&E's broader Security team which is led by PG&E's Vice President - Chief Information Security Officer.

This position allows for the selection of day or swing shift hours, Monday - Friday.

Job Responsibilities

  • Supports SIOC management in driving the Intelligence Driven Defense model
  • Based on IOC-based SIEM alerts, provides rapid assessments of potentially imminent security situations, sensitive developments and complex threat issues
  • Utilizing technical security tools, perform hunting for malicious activity across the network and digital assets
  • Attribute cyber-related attacks with actors, malware types or campaigns
  • Respond to computer security incidents and conduct threat analysis
  • Identify and act on malicious or anomalous activity
  • Conducts analysis using a variety of tools and data sets to identify indicators of malicious activity on the network
  • Perform detailed investigation and response activities for potential security incidents
  • Provide accurate and priority driven analysis on cyber activity/threats
  • Perform payload analysis of packets
  • Detonate malware to assist with threat research
  • Identifies, tracks, and monitors emerging security threats, vulnerabilities and trends
  • When required, prepares briefs on strategic intelligence issues for senior management
  • Updates Daily Actionable Intelligence Reports and briefs the SIOC 2nd (swing) shift
  • Recommends implementation of counter-measures or mitigating controls
  • Ensures all pertinent information is obtained to allow for the identification, containment, eradication, and recovery actions to occur in a time sensitive environment
  • Collaborates with technical and threat intelligence analysts to provide indications and warnings, and contributes to predictive analysis of malicious activity
  • Continuously identify new and innovative threat monitoring, visualization, and detection solutions
  • Mentor junior staff in cybersecurity techniques, processes, and modus operandi, especially related to malicious cyber actors, to include APT and hacktivists
  • Create and continuously improve standard operating procedures used by the SIOC
  • Monitor incoming event queues for potential security incidents
  • Create, manage, and dispatch incident tickets
  • Monitor external event sources for security intelligence and actionable incidents
  • Maintain incident logs with relevant activity
  • Document investigation results, ensuring relevant details are passed to relevant stakeholders
  • Participate in root cause analysis or lessons learned sessions
  • Write technical articles for knowledge sharing
  • Establish and maintain excellent working relationships/partnerships with the cyber security and infrastructure support teams throughout the Information Technology organization, as well as business units

Qualifications

Minimum:

  • Four years of hands-on Technical Intelligence, Information Technology or USG Science and Technology experience in technical security working with a SIEM or network or endpoint threat tools, technical analysis tools, security operations, or equivalent functions
  • Bachelors degree in Computer Science or related field; or equivalent work experience
  • Relevant training equal to, or, possession of formal IT Security/Network certifications such as WCNA, CompTIA Security +, Cisco CCNA, SANS GCIH, GMON, or other relevant Cyber Security certifications

Desired:

  • Government intelligence community
  • Experience in the utility industry                                      
  • Experience working in cross agency task forces
  • Previous experience with investigative and analytical software tools

Knowledge, Skills, and Abilities/Technical Competencies

Required:

  • Ability to function independently
  • Ability to assess technical threat information and determine its value to PG&E as cyber or physical threat intelligence
  • Ability to lead internal efforts around process improvement
  • Ability to independently work with intelligence providers

Desired:

  • Knowledge of log, network, and system forensic investigation techniques
  • Knowledge of diverse operating systems, networking protocols, and systems administration
  • Knowledge of commercial forensic tools
  • Knowledge of common indicators of compromise and of methods for detecting these incidents
  • Knowledge of IT core infrastructure and cyber security components/devices
  • Knowledge of TCP/IP Networking and knowledge of the OSI model
  • Knowledge of OS management and Network Devices
  • Knowledge of Intrusion Detection/Prevention Systems
  • Knowledge of Antivirus Systems
  • Experience monitoring threats via a SIEM console
  • Experience performing analysis of log files from a variety of sources, to include individual host logs, network traffic logs, firewall logs, or intrusion prevention logs
  • Strong technical understanding of vulnerabilities and how attackers can exploit vulnerabilities to compromise systems
  • Knowledge of vulnerability sources such as the NVD, OSNVD, and commercial vendors
  • Knowledge of public intelligence sources such as ICS-CERT, FBI Infragard, HSIN
  • Knowledge of paid intelligence sources such as iSight, CrowdStrike, and Digital Shadows
  • Ability to work effectively with an incomplete data set; willing to apply logic and academic rigor to make sound analytical assessments
  • A quick study of new technologies, industries, threats, and scenarios
  • Strong, concise communication skills with an easy to understand writing style; able to build a compelling and effective narrative
  • The ability to write and convey technical concepts and threats in a non-technical manner

Personal Attributes

  • Strong sense of professionalism and ethics
  • Acts with integrity and communicates honestly and openly
  • Ability to build rapport and cooperation among teams and internal
  • stakeholders
  • Respects others and demonstrates fair treatment to all
  • Methodical and detail oriented
  • Self motivated
  • Actively seeks to enhance the group through the sharing of knowledge

Click here to view the full job posting.

Requisition ID # 1201 

Contact

Pacific Gas and Electric Company (PG&E)

77 Beale St

San Francisco

California United States

www.pge.com